1pesign_selinux(8)            SELinux Policy pesign           pesign_selinux(8)
2
3
4

NAME

6       pesign_selinux  -  Security  Enhanced  Linux Policy for the pesign pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  pesign  processes  via  flexible
11       mandatory access control.
12
13       The  pesign  processes  execute with the pesign_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pesign_t
20
21
22

ENTRYPOINTS

24       The  pesign_t  SELinux  type  can be entered via the pesign_exec_t file
25       type.
26
27       The default entrypoint paths for the pesign_t domain are the following:
28
29       /usr/bin/pesign
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       pesign policy is very flexible allowing users  to  setup  their  pesign
39       processes in as secure a method as possible.
40
41       The following process types are defined for pesign:
42
43       pesign_t
44
45       Note:  semanage  permissive -a pesign_t can be used to make the process
46       type pesign_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   pesign
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run pesign with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Enabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Disabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93

MANAGED FILES

95       The SELinux process type pesign_t can manage  files  labeled  with  the
96       following file types.  The paths listed are the default paths for these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       cluster_conf_t
100
101            /etc/cluster(/.*)?
102
103       cluster_var_lib_t
104
105            /var/lib/pcsd(/.*)?
106            /var/lib/cluster(/.*)?
107            /var/lib/openais(/.*)?
108            /var/lib/pengine(/.*)?
109            /var/lib/corosync(/.*)?
110            /usr/lib/heartbeat(/.*)?
111            /var/lib/heartbeat(/.*)?
112            /var/lib/pacemaker(/.*)?
113
114       cluster_var_run_t
115
116            /var/run/crm(/.*)?
117            /var/run/cman_.*
118            /var/run/rsctmp(/.*)?
119            /var/run/aisexec.*
120            /var/run/heartbeat(/.*)?
121            /var/run/corosync-qnetd(/.*)?
122            /var/run/corosync-qdevice(/.*)?
123            /var/run/corosync.pid
124            /var/run/cpglockd.pid
125            /var/run/rgmanager.pid
126            /var/run/cluster/rgmanager.sk
127
128       pesign_tmp_t
129
130
131       pesign_var_run_t
132
133            /var/run/pesign(/.*)?
134            /var/run/pesign.pid
135
136       root_t
137
138            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
139            /
140            /initrd
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy  governs  the  access  confined  processes  have to these files.
150       SELinux pesign policy is very flexible allowing users  to  setup  their
151       pesign processes in as secure a method as possible.
152
153       EQUIVALENCE DIRECTORIES
154
155
156       pesign  policy  stores  data with multiple different file context types
157       under the /var/run/pesign directory.  If you would like  to  store  the
158       data  in a different directory you can use the semanage command to cre‐
159       ate an equivalence mapping.  If you wanted to store this data under the
160       /srv dirctory you would execute the following command:
161
162       semanage fcontext -a -e /var/run/pesign /srv/pesign
163       restorecon -R -v /srv/pesign
164
165       STANDARD FILE CONTEXT
166
167       SELinux defines the file context types for the pesign, if you wanted to
168       store files with these types in a diffent paths, you  need  to  execute
169       the  semanage  command  to  sepecify  alternate  labeling  and then use
170       restorecon to put the labels on disk.
171
172       semanage fcontext -a -t pesign_tmp_t '/srv/mypesign_content(/.*)?'
173       restorecon -R -v /srv/mypesign_content
174
175       Note: SELinux often uses regular expressions  to  specify  labels  that
176       match multiple files.
177
178       The following file types are defined for pesign:
179
180
181
182       pesign_exec_t
183
184       -  Set  files with the pesign_exec_t type, if you want to transition an
185       executable to the pesign_t domain.
186
187
188
189       pesign_tmp_t
190
191       - Set files with the pesign_tmp_t type, if you  want  to  store  pesign
192       temporary files in the /tmp directories.
193
194
195
196       pesign_unit_file_t
197
198       -  Set files with the pesign_unit_file_t type, if you want to treat the
199       files as pesign unit content.
200
201
202
203       pesign_var_run_t
204
205       - Set files with the pesign_var_run_t type, if you want  to  store  the
206       pesign files under the /run or /var/run directory.
207
208
209       Paths:
210            /var/run/pesign(/.*)?, /var/run/pesign.pid
211
212
213       Note:  File context can be temporarily modified with the chcon command.
214       If you want to permanently change the file context you need to use  the
215       semanage fcontext command.  This will modify the SELinux labeling data‐
216       base.  You will need to use restorecon to apply the labels.
217
218

COMMANDS

220       semanage fcontext can also be used to manipulate default  file  context
221       mappings.
222
223       semanage  permissive  can  also  be used to manipulate whether or not a
224       process type is permissive.
225
226       semanage module can also be used to enable/disable/install/remove  pol‐
227       icy modules.
228
229       semanage boolean can also be used to manipulate the booleans
230
231
232       system-config-selinux is a GUI tool available to customize SELinux pol‐
233       icy settings.
234
235

AUTHOR

237       This manual page was auto-generated using sepolicy manpage .
238
239

SEE ALSO

241       selinux(8), pesign(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
242       icy(8), setsebool(8)
243
244
245
246pesign                             19-06-18                  pesign_selinux(8)
Impressum